Vulnerabilities > Qualcomm > Qrb5165N Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-10-03 CVE-2023-33029 Use After Free vulnerability in Qualcomm products
Memory corruption in DSP Service during a remote call from HLOS to DSP.
local
low complexity
qualcomm CWE-416
7.8
2023-10-03 CVE-2023-33034 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while parsing the ADSP response command.
local
low complexity
qualcomm CWE-787
7.8
2023-10-03 CVE-2023-33035 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption while invoking callback function of AFE from ADSP.
local
low complexity
qualcomm CWE-120
7.8
2023-09-05 CVE-2022-33275 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
local
low complexity
qualcomm CWE-129
7.8
2023-09-05 CVE-2023-21662 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Core Platform while printing the response buffer in log.
local
low complexity
qualcomm CWE-120
7.8
2023-09-05 CVE-2023-21664 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Core Platform while printing the response buffer in log.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28538 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WIN Product while invoking WinAcpi update driver in the UEFI region.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28548 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in WLAN HAL while processing Tx/Rx commands from QDART.
local
low complexity
qualcomm CWE-129
7.8
2023-09-05 CVE-2023-28549 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in WLAN HAL while parsing Rx buffer in processing TLV payload.
local
low complexity
qualcomm CWE-119
7.8
2023-09-05 CVE-2023-28557 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload.
local
low complexity
qualcomm CWE-129
7.8